SUSE-SU-2024:0977-1

Source
https://www.suse.com/support/update/announcement/2024/suse-su-20240977-1/
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:0977-1.json
JSON Data
https://api.test.osv.dev/v1/vulns/SUSE-SU-2024:0977-1
Related
Published
2024-03-22T14:33:44Z
Modified
2025-05-08T17:28:55.018486Z
Upstream
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2019-25162: Fixed a potential use after free (bsc#1220409).
  • CVE-2021-46923: Fixed reference leakage in fs/mount_setattr (bsc#1220457).
  • CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)
  • CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)
  • CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).
  • CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).
  • CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).
  • CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
  • CVE-2023-5197: Fixed se-after-free due to addition and removal of rules from chain bindings within the same transaction (bsc#1218216).
  • CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).
  • CVE-2023-52429: Fixed potential DoS in dmtablecreate in drivers/md/dm-table.c (bsc#1219827).
  • CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).
  • CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).
  • CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).
  • CVE-2023-52447: Fixed mapfdput_ptr() signature kABI workaround (bsc#1220251).
  • CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2rgrpdump (bsc#1220253).
  • CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).
  • CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).
  • CVE-2023-52452: Fixed Fix accesses to uninit stack slots (bsc#1220257).
  • CVE-2023-52456: Fixed tx statemachine deadlock (bsc#1220364).
  • CVE-2023-52457: Fixed skipped resource freeing if pmruntimeresumeandget() failed (bsc#1220350).
  • CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
  • CVE-2023-52464: Fixed possible out-of-bounds string access (bsc#1220330)
  • CVE-2023-52467: Fixed a null pointer dereference in ofsysconregister (bsc#1220433).
  • CVE-2023-52475: Fixed use-after-free in powermateconfigcomplete (bsc#1220649)
  • CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)
  • CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).
  • CVE-2023-52484: Fixed a soft lockup triggered by armsmmumminvalidaterange (bsc#1220797).
  • CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).
  • CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).
  • CVE-2023-52559: Fixed a bug by avoiding memory allocation in iommu_suspend (bsc#1220933).
  • CVE-2023-6270: Fixed a use-after-free issue in aoecmdcfgpkts (bsc#1218562).
  • CVE-2023-6817: Fixed use-after-free in nftpipapowalk (bsc#1218195).
  • CVE-2024-0607: Fixed 64-bit load issue in nftbyteordereval() (bsc#1218915).
  • CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).
  • CVE-2024-23849: Fixed array-index-out-of-bounds in rdscmsgrecv (bsc#1219127).
  • CVE-2024-23850: Fixed double free of anonymous device after snapshot creation failure (bsc#1219126).
  • CVE-2024-23851: Fixed crash in copy_params in drivers/md/dm-ioctl.c (bsc#1219146).
  • CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).
  • CVE-2024-26586: Fixed stack corruption (bsc#1220243).
  • CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTRTOFLOW_KEYS (bsc#1220255).
  • CVE-2024-26591: Fixed re-attachment branch in bpftracingprog_attach (bsc#1220254).
  • CVE-2024-26593: Fixed block process call transactions (bsc#1220009).
  • CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).
  • CVE-2024-26598: Fixed potential UAF in LPI translation cache (bsc#1220326).
  • CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
  • CVE-2024-26603: Fixed infinite loop via #PF handling (bsc#1220335).
  • CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).
  • CVE-2024-26622: Fixed UAF write bug in tomoyowritecontrol() (bsc#1220825).

The following non-security bugs were fixed:

  • bpf: fix verification of indirect var-off stack access (git-fixes).
  • bpf: guard stack limits against 32bit overflow (git-fixes).
  • drop 2 git-fixes patches which are suspicious to introduce regression reported in bsc#1219073
  • fix unresolved hunks in readme.branch
  • kvm: vmx: move verw closer to vmentry for mds mitigation (git-fixes).
  • kvm: vmx: use bt+jnc, i.e. eflags.cf to select vmresume vs. vmlaunch (git-fixes).
  • nfs: avoid infinite loop in pnfsupdatelayout (bsc#1219633).
  • nvme: move nvmestopkeep_alive() back to original position (bsc#1211515).
  • nvme: remove nvmeallocrequest and nvmeallocrequest_qid (bsc#1214064).
  • nvme: start keep-alive after admin queue setup (bsc#1211515).
  • readme.branch: use correct mail for roy
  • rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) they are put into -devel subpackage. and a proper link to /usr/share/gdb/auto-load/ is created.
  • x86/asm: add asmrip() macro for x86-64 (%rip) suffix (git-fixes).
  • x86/bugs: add asm helpers for executing verw (git-fixes).
  • x86/bugs: use alternative() instead of mdsuserclear static key (git-fixes). also add the removed mdsuserclear symbol to kabi severities as it is exposed just for kvm module and is generally a core kernel component so removing it is low risk.
  • x86/entry_32: add verw just before userspace transition (git-fixes).
  • x86/entry_64: Add VERW just before userspace transition (git-fixes).
References

Affected packages

SUSE:Linux Enterprise Micro 5.3 / kernel-rt

Package

Name
kernel-rt
Purl
pkg:rpm/suse/kernel-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.15.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.14.21-150400.15.71.1",
            "kernel-rt": "5.14.21-150400.15.71.1"
        }
    ]
}

SUSE:Linux Enterprise Micro 5.3 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
pkg:rpm/suse/kernel-source-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.15.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.14.21-150400.15.71.1",
            "kernel-rt": "5.14.21-150400.15.71.1"
        }
    ]
}

SUSE:Linux Enterprise Micro 5.4 / kernel-rt

Package

Name
kernel-rt
Purl
pkg:rpm/suse/kernel-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.15.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.14.21-150400.15.71.1",
            "kernel-rt": "5.14.21-150400.15.71.1"
        }
    ]
}

SUSE:Linux Enterprise Micro 5.4 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
pkg:rpm/suse/kernel-source-rt&distro=SUSE%20Linux%20Enterprise%20Micro%205.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.15.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-source-rt": "5.14.21-150400.15.71.1",
            "kernel-rt": "5.14.21-150400.15.71.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP4 / kernel-livepatch-SLE15-SP4-RT_Update_19

Package

Name
kernel-livepatch-SLE15-SP4-RT_Update_19
Purl
pkg:rpm/suse/kernel-livepatch-SLE15-SP4-RT_Update_19&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150400.1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_14_21-150400_15_71-rt": "1-150400.1.3.1"
        }
    ]
}

openSUSE:Leap Micro 5.3 / kernel-rt

Package

Name
kernel-rt
Purl
pkg:rpm/opensuse/kernel-rt&distro=openSUSE%20Leap%20Micro%205.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.15.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-rt": "5.14.21-150400.15.71.1"
        }
    ]
}

openSUSE:Leap Micro 5.4 / kernel-rt

Package

Name
kernel-rt
Purl
pkg:rpm/opensuse/kernel-rt&distro=openSUSE%20Leap%20Micro%205.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.21-150400.15.71.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-rt": "5.14.21-150400.15.71.1"
        }
    ]
}